Vulnerabilities > Quantumcloud > AI Chatbot > 0.9.0

DATE CVE VULNERABILITY TITLE RISK
2023-06-19 CVE-2023-2742 Unspecified vulnerability in Quantumcloud AI Chatbot
The AI ChatBot WordPress plugin before 4.5.5 does not sanitize and escape its settings, allowing high-privilege users such as admin to perform Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed.
network
low complexity
quantumcloud
4.8
2023-06-19 CVE-2023-2811 Unspecified vulnerability in Quantumcloud AI Chatbot
The AI ChatBot WordPress plugin before 4.5.6 does not sanitise and escape numerous of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks to all admin when setting chatbot and all client when using chatbot
network
low complexity
quantumcloud
4.8
2023-05-08 CVE-2023-1011 Unspecified vulnerability in Quantumcloud AI Chatbot
The AI ChatBot WordPress plugin before 4.4.5 does not escape most of its settings before outputting them back in the dashboard, and does not have a proper CSRF check, allowing attackers to make a logged in admin set XSS payloads in them.
network
low complexity
quantumcloud
6.1
2023-05-08 CVE-2023-1649 Unspecified vulnerability in Quantumcloud AI Chatbot
The AI ChatBot WordPress plugin before 4.5.1 does not sanitise and escape numerous of its settings, which could allow high privilege users such as admin to perform Stored Cross-Site Scripting attacks even when the unfiltered_html capability is disallowed (for example in multisite setup)
network
low complexity
quantumcloud
4.8
2023-05-08 CVE-2023-1650 Deserialization of Untrusted Data vulnerability in Quantumcloud AI Chatbot
The AI ChatBot WordPress plugin before 4.4.7 unserializes user input from cookies via an AJAX action available to unauthenticated users, which could allow them to perform PHP Object Injection when a suitable gadget is present on the blog
network
low complexity
quantumcloud CWE-502
critical
9.8
2023-05-08 CVE-2023-1651 Unspecified vulnerability in Quantumcloud AI Chatbot
The AI ChatBot WordPress plugin before 4.4.9 does not have authorisation and CSRF in the AJAX action responsible to update the OpenAI settings, allowing any authenticated users, such as subscriber to update them.
network
low complexity
quantumcloud
5.4
2023-05-08 CVE-2023-1660 Unspecified vulnerability in Quantumcloud AI Chatbot
The AI ChatBot WordPress plugin before 4.4.9 does not have authorisation and CSRF in a function hooked to init, allowing unauthenticated users to update some settings, leading to Stored XSS due to the lack of escaping when outputting them in the admin dashboard
network
low complexity
quantumcloud
6.1
2023-03-29 CVE-2022-47613 Cross-site Scripting vulnerability in Quantumcloud AI Chatbot
Auth.
network
low complexity
quantumcloud CWE-79
4.8